EP4075293A4 - Procédé et dispositif d'accès à des données de chaîne croisée de chaîne de blocs, adaptateur et système - Google Patents

Procédé et dispositif d'accès à des données de chaîne croisée de chaîne de blocs, adaptateur et système Download PDF

Info

Publication number
EP4075293A4
EP4075293A4 EP20898294.2A EP20898294A EP4075293A4 EP 4075293 A4 EP4075293 A4 EP 4075293A4 EP 20898294 A EP20898294 A EP 20898294A EP 4075293 A4 EP4075293 A4 EP 4075293A4
Authority
EP
European Patent Office
Prior art keywords
adapter
data access
access method
chain data
blockchain cross
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP20898294.2A
Other languages
German (de)
English (en)
Other versions
EP4075293A1 (fr
Inventor
Ming Zhao
Chao Ma
Haibo Sun
Yi Wang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jingdong Technology Holding Co Ltd
Jingdong Technology Information Technology Co Ltd
Original Assignee
Jingdong Technology Holding Co Ltd
Jingdong Technology Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jingdong Technology Holding Co Ltd, Jingdong Technology Information Technology Co Ltd filed Critical Jingdong Technology Holding Co Ltd
Publication of EP4075293A1 publication Critical patent/EP4075293A1/fr
Publication of EP4075293A4 publication Critical patent/EP4075293A4/fr
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2365Ensuring data consistency and integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/20Education
    • G06Q50/205Education administration or guidance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • Accounting & Taxation (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Business, Economics & Management (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Finance (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Human Resources & Organizations (AREA)
  • Tourism & Hospitality (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Educational Administration (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Educational Technology (AREA)
  • Signal Processing (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Technology Law (AREA)
  • Development Economics (AREA)
  • Primary Health Care (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
EP20898294.2A 2019-12-10 2020-05-15 Procédé et dispositif d'accès à des données de chaîne croisée de chaîne de blocs, adaptateur et système Pending EP4075293A4 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911261811.6A CN111090661B (zh) 2019-12-10 2019-12-10 一种区块链跨链数据访问方法、装置、适配器及系统
PCT/CN2020/090658 WO2021114572A1 (fr) 2019-12-10 2020-05-15 Procédé et dispositif d'accès à des données de chaîne croisée de chaîne de blocs, adaptateur et système

Publications (2)

Publication Number Publication Date
EP4075293A1 EP4075293A1 (fr) 2022-10-19
EP4075293A4 true EP4075293A4 (fr) 2023-12-06

Family

ID=70395414

Family Applications (1)

Application Number Title Priority Date Filing Date
EP20898294.2A Pending EP4075293A4 (fr) 2019-12-10 2020-05-15 Procédé et dispositif d'accès à des données de chaîne croisée de chaîne de blocs, adaptateur et système

Country Status (5)

Country Link
US (1) US20230039066A1 (fr)
EP (1) EP4075293A4 (fr)
JP (1) JP7397986B2 (fr)
CN (1) CN111090661B (fr)
WO (1) WO2021114572A1 (fr)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111090661B (zh) * 2019-12-10 2024-03-01 京东科技信息技术有限公司 一种区块链跨链数据访问方法、装置、适配器及系统
CN113468581A (zh) * 2021-07-26 2021-10-01 永旗(北京)科技有限公司 一种跨区块链的数据访问方法
CN114362956B (zh) * 2021-12-23 2023-08-18 华南理工大学 一种联盟链的跨链通信架构及方法
CN114528392B (zh) * 2022-04-24 2022-06-24 北京理工大学 一种基于区块链的协同问答模型构建方法、装置及设备
CN114979171B (zh) * 2022-08-01 2022-11-01 北京微芯区块链与边缘计算研究院 一种基于区块链智能合约的政务数据共享管控方法
CN115941693B (zh) * 2023-03-10 2023-05-05 中国信息通信研究院 链群接入区块链的方法、装置、设备和介质
CN117478301B (zh) * 2023-12-27 2024-04-09 湖南天河国云科技有限公司 基于有向无环图的区块链共识达成方法及装置

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110166249A (zh) * 2019-05-14 2019-08-23 数字钱包(北京)科技有限公司 一种信息传输方法、装置、验证端及计算机可读存储介质

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018060951A1 (fr) * 2016-09-30 2018-04-05 KALLA, Abdool Gani Anver Système de négoce sans contrat
CN108805561B (zh) * 2017-04-27 2023-06-02 中思博安科技(北京)有限公司 可访问多个区块链的智能合约的执行方法和系统
CN109150943B (zh) * 2017-06-27 2022-03-29 华为技术有限公司 信息的传输方法、装置和系统
CN108269190A (zh) * 2018-01-17 2018-07-10 深圳四方精创资讯股份有限公司 基于跨链中继平台的跨链方法及其系统
GB2570301A (en) * 2018-01-17 2019-07-24 Setl Development Ltd Interaction between blockchains
CN108256864B (zh) * 2018-02-13 2019-06-07 中链科技有限公司 一种区块链之间的跨链联盟的建立及通信方法、系统
EP3788578A1 (fr) * 2018-05-01 2021-03-10 International Business Machines Corporation Chaîne de blocs mettant en oeuvre des transactions en chaîne croisée
US11030217B2 (en) 2018-05-01 2021-06-08 International Business Machines Corporation Blockchain implementing cross-chain transactions
CN109035012B (zh) * 2018-06-11 2020-11-17 西安纸贵互联网科技有限公司 一种区块链系统的跨链处理方法和计算机可读存储介质
CN109582473A (zh) * 2018-10-26 2019-04-05 阿里巴巴集团控股有限公司 基于区块链的跨链数据访问方法和装置
CN109409885A (zh) * 2018-10-29 2019-03-01 深圳声笑科技有限公司 区块链上的跨链交易方法、装置及存储介质
CN109785136A (zh) * 2019-01-30 2019-05-21 北京京东尚科信息技术有限公司 一种区块链的交易处理方法、客户端及区块链网络
CN110046998B (zh) * 2019-01-31 2020-04-14 阿里巴巴集团控股有限公司 跨链用权系统及方法、装置、电子设备、存储介质
AU2019203857A1 (en) 2019-03-06 2019-05-31 Advanced New Technologies Co., Ltd. Managing housing scores using smart contracts in blockchain networks
CN110266655B (zh) * 2019-05-30 2021-11-12 中国工商银行股份有限公司 一种基于区块链的跨链互联方法、设备以及系统
CN114548993A (zh) * 2019-06-06 2022-05-27 杭州趣链科技有限公司 一种基于智能合约定序的区块链跨链交易方法
CN110442652B (zh) * 2019-08-15 2021-09-21 腾讯科技(深圳)有限公司 一种基于区块链的跨链数据处理方法及装置
CN110505311A (zh) * 2019-09-12 2019-11-26 杭州秘猿科技有限公司 一种同构区块链跨链交互方法和系统
CN111090661B (zh) * 2019-12-10 2024-03-01 京东科技信息技术有限公司 一种区块链跨链数据访问方法、装置、适配器及系统

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110166249A (zh) * 2019-05-14 2019-08-23 数字钱包(北京)科技有限公司 一种信息传输方法、装置、验证端及计算机可读存储介质

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
ALEXEI ZAMYATIN ET AL: "SoK: Communication Across Distributed Ledgers", vol. 20191002:075853, 2 October 2019 (2019-10-02), pages 1 - 23, XP061033454, Retrieved from the Internet <URL:http://eprint.iacr.org/2019/1128.pdf> [retrieved on 20191001] *
See also references of WO2021114572A1 *
VICTOR ZAKHARY ET AL: "Atomic Commitment Across Blockchains", ARXIV.ORG, CORNELL UNIVERSITY LIBRARY, 201 OLIN LIBRARY CORNELL UNIVERSITY ITHACA, NY 14853, 8 May 2019 (2019-05-08), XP081370841 *

Also Published As

Publication number Publication date
JP2023503521A (ja) 2023-01-30
CN111090661A (zh) 2020-05-01
JP7397986B2 (ja) 2023-12-13
EP4075293A1 (fr) 2022-10-19
CN111090661B (zh) 2024-03-01
US20230039066A1 (en) 2023-02-09
WO2021114572A1 (fr) 2021-06-17

Similar Documents

Publication Publication Date Title
EP4075293A4 (fr) Procédé et dispositif d&#39;accès à des données de chaîne croisée de chaîne de blocs, adaptateur et système
EP4068070A4 (fr) Procédé et appareil de stockage de données, et système de stockage
EP3977671A4 (fr) Procédé, dispositif et système pour le transfert de données
EP3859648A4 (fr) Système et procédé de droits d&#39;utilisation entre chaînes, dispositif, appareil électronique et support d&#39;informations
EP3783995A4 (fr) Procédé, dispositif et système de traitement de données
EP3790255A4 (fr) Procédé de traitement de données, système de gestion de nuages multiples et dispositif associé
EP3812907A4 (fr) Procédé et appareil d&#39;accès à des données inter-chaîne basé sur une chaîne de blocs
EP3934140A4 (fr) Procédé et dispositif d&#39;indication d&#39;informations et système de transmission de données
EP3720169A4 (fr) Dispositif d&#39;analyse de données, système et procédé
EP4053654A4 (fr) Procédé, appareil et dispositif de gestion de données, et véhicule intelligent
EP3961423A4 (fr) Procédé de traitement d&#39;informations, dispositif de traitement d&#39;informations et système de traitement d&#39;informations
EP3905728A4 (fr) Système, procédé, et dispositif de transmission de données
EP3764575A4 (fr) Procédé, dispositif et système de transmission de données
EP3890398A4 (fr) Procédé, appareil et système de rapport d&#39;utilisation de données
EP3885929A4 (fr) Procédé, dispositif et système de redistribution de données
EP4044512A4 (fr) Procédé de partage de données, dispositif, et système
EP3820110A4 (fr) Procédé d&#39;envoi de données, procédé de réception de données, dispositif, et système
EP3809271A4 (fr) Appareil, système et procédé de transfert de données sécurisé
EP4021041A4 (fr) Procédé, appareil et système de gestion de données de dispositif ido
EP4027584A4 (fr) Procédé et appareil de détermination d&#39;informations de dispositif, et système
EP4075862A4 (fr) Procédé de traitement d&#39;informations, dispositif et système de communication
EP3933383A4 (fr) Dispositif de traitement d&#39;informations, procédé de traitement d&#39;informations, et système de traitement d&#39;informations
EP4054129A4 (fr) Procédé, dispositif et système de transmission de données
EP3885854A4 (fr) Procédé, dispositif et système d&#39;analyse de données
EP4044556A4 (fr) Procédé de détermination de type de dispositif d&#39;accès, dispositif et système

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20220707

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20231108

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/40 20220101ALI20231102BHEP

Ipc: G06Q 50/20 20120101ALI20231102BHEP

Ipc: G06Q 10/10 20120101ALI20231102BHEP

Ipc: G06F 21/64 20130101ALI20231102BHEP

Ipc: H04L 9/00 20220101ALI20231102BHEP

Ipc: G06F 16/27 20190101ALI20231102BHEP

Ipc: G06F 16/23 20190101AFI20231102BHEP